TunnelVision Analyse

IOB - Indicator of Behavior (45)

Chronologie

Langue

en44
fr2

De campagne

Acteurs

Activités

Intérêt

Chronologie

Taper

Fournisseur

Produit

Oracle GlassFish Open Source Edition2
Microsoft SharePoint Server2
PbootCMS2
Maran PHP Shop2
Oracle GlassFish Server2

Vulnérabilités

#VulnérabilitéBaseTemp0dayAujourd'huiExpConEPSSCTICVE
1Thomas R. Pasawicz HyperBook Guestbook Password Database gbconfiguration.dat Hash divulgation de l'information5.35.2$5k-$25kCalculateurHighWorkaround0.020160.02CVE-2007-1192
2SAP NetWeaver MigrationService elévation de privilèges9.29.2$5k-$25k$5k-$25kNot DefinedNot Defined0.000770.02CVE-2021-21481
3WordPress cross site scripting5.75.7$0-$5k$0-$5kNot DefinedOfficial Fix0.003640.02CVE-2022-21662
4WordPress WP_Query sql injection6.36.2$5k-$25k$0-$5kNot DefinedOfficial Fix0.935360.15CVE-2022-21661
5Microsoft Windows RDP elévation de privilèges8.87.7$25k-$100k$5k-$25kUnprovenOfficial Fix0.001210.00CVE-2021-1669
6DZCP deV!L`z Clanportal config.php elévation de privilèges7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.009431.03CVE-2010-0966
7SourceCodester Petrol Pump Management Software service_crud.php elévation de privilèges4.74.5$0-$5k$0-$5kProof-of-ConceptNot Defined0.000450.10CVE-2024-2059
8Cacti Request Parameter remote_agent.php elévation de privilèges8.58.4$0-$5k$0-$5kNot DefinedOfficial Fix0.965280.00CVE-2022-46169
9All in One SEO Plugin REST API Endpoint elévation de privilèges6.36.0$0-$5k$0-$5kNot DefinedOfficial Fix0.024070.04CVE-2021-25036
10YITH WooCommerce Gift Cards Premium Plugin Shopping Cart php elévation de privilèges7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.134510.00CVE-2021-3120
11WordPress wp-publications Plugin Archive bibtexbrowser.php directory traversal7.87.6$0-$5k$0-$5kNot DefinedOfficial Fix0.005290.03CVE-2021-38360
12WP Import Export Plugin class-wpie-general.php wpie_process_file_download elévation de privilèges6.46.3$0-$5k$0-$5kNot DefinedNot Defined0.001610.00CVE-2022-0236
13Cisco Small Business RV345 buffer overflow9.99.7$5k-$25k$5k-$25kHighOfficial Fix0.962500.05CVE-2022-20699
14WordPress Object elévation de privilèges5.35.2$5k-$25k$0-$5kNot DefinedOfficial Fix0.004320.04CVE-2022-21663
15Oracle GlassFish Open Source Edition Demo Feature authentification faible8.58.5$5k-$25k$5k-$25kNot DefinedNot Defined0.001870.03CVE-2018-14324
16Microsoft Exchange Server Privilege Escalation8.88.3$25k-$100k$0-$5kHighOfficial Fix0.965370.04CVE-2021-42321
17F5 BIG-IP TMUI Privilege Escalation8.88.4$25k-$100k$0-$5kNot DefinedOfficial Fix0.001590.00CVE-2021-22988
18Microsoft SharePoint Server Privilege Escalation8.87.7$25k-$100k$0-$5kUnprovenOfficial Fix0.282920.00CVE-2021-31181
19Umbraco CMS Installation directory traversal5.55.5$0-$5k$0-$5kNot DefinedNot Defined0.003710.06CVE-2020-5811
20Dnsmasq helper.c create_helper divulgation de l'information3.73.7$0-$5k$0-$5kNot DefinedOfficial Fix0.003470.00CVE-2019-14834

IOC - Indicator of Compromise (7)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

TTP - Tactics, Techniques, Procedures (11)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IOA - Indicator of Attack (33)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClasseIndicatorTaperConfiance
1File/admin/app/service_crud.phppredictiveÉlevé
2File/cgi-bin/user/Config.cgipredictiveÉlevé
3File/etc/sudoerspredictiveMoyen
4File/src/helper.cpredictiveÉlevé
5Filexxxxx.xxx/xxxx/xxx/xxxxx/predictiveÉlevé
6Filexxxx/xxxxxxxxxxxxxxx.xxxpredictiveÉlevé
7Filexxxxxx.xxxpredictiveMoyen
8Filexxx/xxxxxx.xxxpredictiveÉlevé
9Filexxxxx_xxx.xxxpredictiveÉlevé
10FilexxxpredictiveFaible
11Filexxxx.xxxpredictiveMoyen
12Filexxxxxxxxx.xxxpredictiveÉlevé
13Filexxxxxx_xxxxx.xxxpredictiveÉlevé
14Filexxxx.xxxpredictiveMoyen
15Filexxxxxx/xxxxx.xxx/xxxx/xxxxpredictiveÉlevé
16Filexxxxxxxxx.xxxpredictiveÉlevé
17Filexxxxxx/xxxxx/xxxx_xxx.xxxpredictiveÉlevé
18File~/xxxxxxxxxxxxx.xxxpredictiveÉlevé
19File~/xxxxxxxx/xxxxxxx/xxxxx-xxxx-xxxxxxx.xxxpredictiveÉlevé
20ArgumentxxxxxxxxpredictiveMoyen
21ArgumentxxxpredictiveFaible
22Argumentxxxx/xxxxxxxpredictiveMoyen
23Argumentxxxx_xxpredictiveFaible
24ArgumentxxxxxxxxpredictiveMoyen
25ArgumentxxxxpredictiveFaible
26ArgumentxxxxxpredictiveFaible
27ArgumentxxxxxxxpredictiveFaible
28Argumentx_xxxxpredictiveFaible
29Argumentxxxxx_xxpredictiveMoyen
30ArgumentxxxxxxxxpredictiveMoyen
31Input Valuexxxxxx=xxx&xxxxxxxx=xxxxxxx.*predictiveÉlevé
32Input ValuexxxxxpredictiveFaible
33Input Valuexxxxxxxxx xxxxxpredictiveÉlevé

Références (2)

The following list contains external sources which discuss the actor and the associated activities:

Do you need the next level of professionalism?

Upgrade your account now!